[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1089-1] New freeradius packages fix arbitrary code execution



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1089-1                    security@debian.org
http://www.debian.org/security/                             Martin Schulze
June 3rd, 2006                          http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : freeradius
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE IDs        : CVE-2005-4744 CVE-2006-1354
BugTraq IDs    : 17171 17293
Debian Bug     : 359042

Several problems have been discovered in freeradius, a
high-performance and highly configurable RADIUS server.  The Common
Vulnerabilities and Exposures project identifies the following
problems:

CVE-2005-4744

    SuSE researchers have discovered several off-by-one errors may
    allow remote attackers to cause a denial of service and possibly
    execute arbitrary code.

CVE-2006-1354

    Due to insufficient input validation it is possible for a remote
    attacker to bypass authentication or cause a denial of service.

The old stable distribution (woody) does not contain this package.

For the stable distribution (sarge) this problem has been fixed in
version 1.0.2-4sarge1.

For the unstable distribution (sid) this problem has been fixed in
version 1.1.0-1.2.

We recommend that you upgrade your freeradius package.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1.dsc
      Size/MD5 checksum:      897 56748d8bbc17aa4e7393b990eb74b3eb
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1.diff.gz
      Size/MD5 checksum:    15630 20c245bcb697ed963fa5599fd64412fd
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2.orig.tar.gz
      Size/MD5 checksum:  1931715 422a004f2354b2a7364f5b683891a26a

  Architecture independent components:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-dialupadmin_1.0.2-4sarge1_all.deb
      Size/MD5 checksum:   111708 ad56d19ec032f33dc7c80816176fdb33

  Alpha architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_alpha.deb
      Size/MD5 checksum:  2234836 a9bfbf394a28e96c3a548f4c9cc6daf1
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_alpha.deb
      Size/MD5 checksum:    54158 01356bafaa902def24608e4ff0f5234f
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_alpha.deb
      Size/MD5 checksum:    54986 bee15f15d005285f827766f996c60ce4
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_alpha.deb
      Size/MD5 checksum:   107460 56d7d0ee92185d08baac041d5997849f
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_alpha.deb
      Size/MD5 checksum:    55930 f9b5543a03e90b5dff4657eb74c17e1d

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_amd64.deb
      Size/MD5 checksum:  1961200 87bf5381e4746425397e6315811aa202
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_amd64.deb
      Size/MD5 checksum:    53024 c61df3f04a0f4022edf411bd98416ba6
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_amd64.deb
      Size/MD5 checksum:    53786 e21e4a4f2073dd8ed6eb123432b45360
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_amd64.deb
      Size/MD5 checksum:    99594 5090d67f5a4da97b097656608a570ba6
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_amd64.deb
      Size/MD5 checksum:    54750 0431a87e678e805a6ef551dd8e5307aa

  ARM architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_arm.deb
      Size/MD5 checksum:  2034200 a78f3ddf85f1e71c32e9b86bbbbe8e85
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_arm.deb
      Size/MD5 checksum:    51194 7238cf725afbcaf03efab289cc6bd11b
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_arm.deb
      Size/MD5 checksum:    52600 9f16d186efe2c9ee581516d9263acd33
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_arm.deb
      Size/MD5 checksum:    96374 0e057ed9a937bcf2e6a0604434510bb4
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_arm.deb
      Size/MD5 checksum:    53186 4c11d61d72cdfba0ba4282f49955d727

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_i386.deb
      Size/MD5 checksum:  2028508 9be926753b1314b3e7453bcb36773c03
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_i386.deb
      Size/MD5 checksum:    51446 953e5b759545a6238bdccb91260e6f25
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_i386.deb
      Size/MD5 checksum:    52560 79302631d1252b0c5916f2c3659f0eb9
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_i386.deb
      Size/MD5 checksum:    97512 4bbd2b53a66a237ce910fcf147302637
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_i386.deb
      Size/MD5 checksum:    53282 2e067204ac8293570a8a177763afdcc3

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_ia64.deb
      Size/MD5 checksum:  2375466 943bd9e40c1ffab804b453d8d6acc7f4
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_ia64.deb
      Size/MD5 checksum:    53962 0cb36b4572da7058d92fe910d492c95f
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_ia64.deb
      Size/MD5 checksum:    55154 f075e38a76ab13c658f7131721f4489b
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_ia64.deb
      Size/MD5 checksum:   112832 a64d3649091a27afe04ca6cb4136f668
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_ia64.deb
      Size/MD5 checksum:    56028 99aa443bc1fd14e50e50a507aeec0100

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_hppa.deb
      Size/MD5 checksum:  2039272 d016b1a80144623a6e6ee3adabad8ae8
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_hppa.deb
      Size/MD5 checksum:    54602 ee33f588d756dd6196f79b1447f0aa8f
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_hppa.deb
      Size/MD5 checksum:    56014 bb6ab35f1ad31b57a7bd19d071812693
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_hppa.deb
      Size/MD5 checksum:   105438 7bd780bb55549c009ba25c59f07306a7
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_hppa.deb
      Size/MD5 checksum:    56354 1cdfaf9766a45583c41573f53dc1947e

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_m68k.deb
      Size/MD5 checksum:  2017716 7e004414928552bd42e6824f45b09608
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_m68k.deb
      Size/MD5 checksum:    52950 eb95df0d1973deff8557f8ef21af5789
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_m68k.deb
      Size/MD5 checksum:    53954 531a9c1328415fedd7d258af62c822e6
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_m68k.deb
      Size/MD5 checksum:    95190 adbb0a86dcfad99fb7d6ab2d327157cc
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_m68k.deb
      Size/MD5 checksum:    54802 7b908b24521cb21174a13617434b376c

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_mips.deb
      Size/MD5 checksum:  2135574 4eb5a131e58807a2928130a1260a2dad
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_mips.deb
      Size/MD5 checksum:    53200 b5dd30dd319f8154ef914f773a0c1448
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_mips.deb
      Size/MD5 checksum:    53668 d7e9aad513740e93a52db17e902e5747
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_mips.deb
      Size/MD5 checksum:    97996 8bb100ed36fc455f73b667ec4bb4da7e
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_mips.deb
      Size/MD5 checksum:    55140 f6cdf24be5e60b91e61dce6280a02192

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_mipsel.deb
      Size/MD5 checksum:  2102240 86ab8809a4bef9538ea4c7693492ca3f
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_mipsel.deb
      Size/MD5 checksum:    52062 281530578f22e92c57ff60374000b0f3
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_mipsel.deb
      Size/MD5 checksum:    52400 df97212268ea91baad3ca2dfdc4c7fce
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_mipsel.deb
      Size/MD5 checksum:    96492 3d63745a6aaf6bbf32a9cb48582acdd7
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_mipsel.deb
      Size/MD5 checksum:    53936 9ded19b30c574fa280e54f246cf80749

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_powerpc.deb
      Size/MD5 checksum:  2330602 3362429b3da2311b68d86ebfc07544ee
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_powerpc.deb
      Size/MD5 checksum:    58844 69224d3064f8a9b2f632c3a0035d61ca
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_powerpc.deb
      Size/MD5 checksum:    60056 ba48d26580793fe3963306e9408982c7
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_powerpc.deb
      Size/MD5 checksum:   108876 9ee35d9bba2ed802d84274b458f861be
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_powerpc.deb
      Size/MD5 checksum:    61222 cf3addbb9c8ff12ea10eea6f6dc8ea7d

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_s390.deb
      Size/MD5 checksum:  2581854 d4ec31ca6d5a56a0276321aa6cd666e1
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_s390.deb
      Size/MD5 checksum:    65650 d568c8c65934c39f20a0a06424d06cb7
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_s390.deb
      Size/MD5 checksum:    66414 5c5883970226a543b1d4186676e56733
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_s390.deb
      Size/MD5 checksum:   122758 e5394b982f52d76fe7e06aa1b894724b
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_s390.deb
      Size/MD5 checksum:    68072 cdac845ff69647c86434cb0dca112b09

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge1_sparc.deb
      Size/MD5 checksum:  2080708 0ecadd00e7bd093d9c8a5684c066b62e
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge1_sparc.deb
      Size/MD5 checksum:    52898 b0f8020da1f2ab6d29cbd587361f6831
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge1_sparc.deb
      Size/MD5 checksum:    54004 98076e96d39bf98c15a220f2f1e13317
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge1_sparc.deb
      Size/MD5 checksum:    98894 550cc64d2b5c0b6a4af33d669df6abc0
    http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge1_sparc.deb
      Size/MD5 checksum:    54868 b18f2bfe5e3bd063a243f94d4060ab52


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEgYA3W5ql+IAeqTIRAoChAJ9/o1cQzUoH/g8jbz06bshVLALBPQCgpaKN
G5KM7VmMaWvWGV017LYiZ/U=
=PWEw
-----END PGP SIGNATURE-----



Reply to: